Created
October 29, 2015 04:36
-
-
Save emcniece/d39cd56c35581c8be032 to your computer and use it in GitHub Desktop.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
0. RUN CMD AS ADMIN | |
1. [CONSOLE]Generate key file | |
openssl genrsa -des3 -out ios.key 2048 | |
2. [CONSOLE]Generate signing file | |
openssl req -new -key ios.key -out ios.csr -subj "/[email protected], CN=YourCompanyName, C=CA" | |
- or - | |
openssl req -new -key ios.key -out ios.csr -subj "/[email protected], CN=YourCompanyName, C=CA" -config C:\OpenSSL-Win32\openssl.cnf | |
3. [WEBSITE] Upload .csr, Download Development certificate | |
https://developer.apple.com/ios/manage/overview/index.action | |
- Optional: delete other certificates because the MP generation interface blows goats | |
4. [CONSOLE]Convert to PEM | |
openssl x509 -in ios_development.cer -inform DER -out ios_development.pem -outform PEM | |
- or - | |
openssl x509 -in ios_distribution.cer -inform DER -out ios_distribution.pem -outform PEM | |
5. [CONSOLE] Generate p12 | |
set RANDFILE=C:\temp\.rnd | |
openssl pkcs12 -export -inkey ios.key -in ios_development.pem -out ios_development.p12 | |
openssl pkcs12 -export -inkey ios.key -in ios_distribution.pem -out ios_distribution.p12 | |
6. Generate MobileProvision file | |
7. Phonegap: add iOS signing key and rebuild | |
== DISTRIBUTION / RELEASE INSTRUCTIONS == | |
1. Run same steps for distribution keys. | |
2. Upload .p12 and .mobileProvision keys to Phonegap Build. Unlock, rebuild iOS version | |
3. Download .apk to Mac computer from Phonegap Build | |
4. Log in to Application Loader, select .apk, submit to store |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment